Analysis

  • max time kernel
    133s
  • max time network
    124s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 01:53

General

  • Target

    2024-05-21_92c4012d20cb6e6f64d16234022d8331_cobalt-strike_cobaltstrike.exe

  • Size

    6.0MB

  • MD5

    92c4012d20cb6e6f64d16234022d8331

  • SHA1

    88a3fd8562d3b99b25477b0e42fc8b995e532194

  • SHA256

    f36a4f304c8721a6c4c61c8e52192c15698224628623161798835f42f78d8c73

  • SHA512

    d9287074ba695219cb6500667d5bc8f6165a3fe0d5717ba240369ff5e4a56920d5af688b27e330985f5bd3d63562c2e428567c396551920699efcc57fefade40

  • SSDEEP

    98304:demTLkNdfE0pZ3656utgpPFotBER/mQ32lUF:E+v56utgpPF8u/7F

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • UPX dump on OEP (original entry point) 1 IoCs
  • XMRig Miner payload 1 IoCs
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2024-05-21_92c4012d20cb6e6f64d16234022d8331_cobalt-strike_cobaltstrike.exe
    "C:\Users\Admin\AppData\Local\Temp\2024-05-21_92c4012d20cb6e6f64d16234022d8331_cobalt-strike_cobaltstrike.exe"
    1⤵
      PID:4676

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/4676-0-0x00007FF7281E0000-0x00007FF728534000-memory.dmp
      Filesize

      3.3MB